Lucene search

K

Otrs Security Vulnerabilities

cve
cve

CVE-2020-1778

When OTRS uses multiple backends for user authentication (with LDAP), agents are able to login even if the account is set to invalid. This issue affects OTRS; 8.0.9 and prior...

4.3CVSS

4.7AI Score

0.001EPSS

2020-11-23 04:15 PM
20
cve
cve

CVE-2020-1777

Agent names that participates in a chat conversation are revealed in certain parts of the external interface as well as in chat transcriptions inside the tickets, when system is configured to mask real agent names. This issue affects OTRS; 7.0.21 and prior versions, 8.0.6 and prior...

5.3CVSS

5.1AI Score

0.001EPSS

2020-10-15 07:15 PM
32
cve
cve

CVE-2020-1775

BCC recipients in mails sent from OTRS are visible in article detail on external interface. This issue affects OTRS: 8.0.3 and prior versions, 7.0.17 and prior...

4.3CVSS

4.6AI Score

0.001EPSS

2020-06-08 04:15 PM
27
cve
cve

CVE-2019-10065

An issue was discovered in Open Ticket Request System (OTRS) 7.0 through 7.0.6. An attacker who is logged into OTRS as a customer user can use the search result screens to disclose information from internal FAQ articles, a different vulnerability than...

4.3CVSS

4.2AI Score

0.001EPSS

2020-03-10 01:15 PM
21
cve
cve

CVE-2013-4088

Kernel/Modules/AgentTicketWatcher.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.21, 3.1.x before 3.1.17, and 3.2.x before 3.2.8 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket...

6.5CVSS

6.2AI Score

0.005EPSS

2020-02-21 04:15 PM
105
cve
cve

CVE-2013-3551

Kernel/Modules/AgentTicketPhone.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.20, 3.1.x before 3.1.16, and 3.2.x before 3.2.7, and OTRS ITSM 3.0.x before 3.0.8, 3.1.x before 3.1.9, and 3.2.x before 3.2.5 does not properly restrict tickets, which allows remote attackers with a valid...

6.5CVSS

6AI Score

0.001EPSS

2020-02-21 04:15 PM
75
cve
cve

CVE-2013-2637

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary...

6.1CVSS

5.9AI Score

0.371EPSS

2020-02-12 05:15 PM
35
cve
cve

CVE-2020-1768

The external frontend system uses numerous background calls to the backend. Each background request is treated as user activity so the SessionMaxIdleTime will not be reached. This issue affects: OTRS 7.0.x version 7.0.14 and prior...

5.4CVSS

5.4AI Score

0.001EPSS

2020-02-07 04:15 PM
44
cve
cve

CVE-2013-2625

An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not...

6.5CVSS

6.5AI Score

0.01EPSS

2019-11-27 07:15 PM
50
cve
cve

CVE-2019-9753

An issue was discovered in Open Ticket Request System (OTRS) 7.x before 7.0.5. An attacker who is logged into OTRS as an agent or a customer user can use the search result screens to disclose information from invalid system entities. Following is the list of affected entities: Custom Pages, FAQ...

4.3CVSS

4.2AI Score

0.001EPSS

2019-06-03 07:29 PM
36
cve
cve

CVE-2019-10066

An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6, Community Edition 6.0.x through 6.0.17, and OTRSAppointmentCalendar 5.0.x through 5.0.12. An attacker who is logged into OTRS as an agent with appropriate permissions may create a carefully crafted calendar appointment....

5.4CVSS

5.4AI Score

0.001EPSS

2019-05-22 12:29 AM
35
cve
cve

CVE-2019-9752

An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This....

5.4CVSS

5.6AI Score

0.001EPSS

2019-03-13 10:29 PM
127
cve
cve

CVE-2018-19141

Open Ticket Request System (OTRS) 4.0.x before 4.0.33 and 5.0.x before 5.0.31 allows an admin to conduct an XSS attack via a modified URL because user and customer preferences are...

4.8CVSS

5.2AI Score

0.001EPSS

2018-11-11 05:29 AM
38
cve
cve

CVE-2018-19143

Open Ticket Request System (OTRS) 4.0.x before 4.0.33, 5.0.x before 5.0.31, and 6.0.x before 6.0.13 allows an authenticated user to delete files via a modified submission form because upload caching is...

6.5CVSS

6.1AI Score

0.001EPSS

2018-11-11 05:29 AM
35
cve
cve

CVE-2018-19142

Open Ticket Request System (OTRS) 6.0.x before 6.0.13 allows an admin to conduct an XSS attack via a modified...

4.8CVSS

4.8AI Score

0.001EPSS

2018-11-11 05:29 AM
21
cve
cve

CVE-2018-16587

In Open Ticket Request System (OTRS) 4.0.x before 4.0.32, 5.0.x before 5.0.30, and 6.0.x before 6.0.11, an attacker could send a malicious email to an OTRS system. If a user with admin permissions opens it, it causes deletions of arbitrary files that the OTRS web server user has write access...

6.5CVSS

6.5AI Score

0.004EPSS

2018-09-28 12:29 AM
31
cve
cve

CVE-2018-16586

In Open Ticket Request System (OTRS) 4.0.x before 4.0.32, 5.0.x before 5.0.30, and 6.0.x before 6.0.11, an attacker could send a malicious email to an OTRS system. If a logged in user opens it, the email could cause the browser to load external image or CSS...

4.3CVSS

5.2AI Score

0.003EPSS

2018-09-28 12:29 AM
40
cve
cve

CVE-2018-14593

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.9, 5.0.x through 5.0.28, and 4.0.x through 4.0.30. An attacker who is logged into OTRS as an agent may escalate their privileges by accessing a specially crafted...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-04 01:29 AM
34
cve
cve

CVE-2018-10198

An issue was discovered in OTRS 6.0.x before 6.0.7. An attacker who is logged into OTRS as a customer can use the ticket overview screen to disclose internal article information of their customer...

4.3CVSS

4.2AI Score

0.001EPSS

2018-06-06 08:29 PM
19
cve
cve

CVE-2017-17476

Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted...

8.8CVSS

8.4AI Score

0.009EPSS

2017-12-20 05:29 PM
36
cve
cve

CVE-2017-16854

In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer...

6.5CVSS

7AI Score

0.001EPSS

2017-12-08 05:29 PM
43
cve
cve

CVE-2017-16921

In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including 5.0.24, and OTRS 4.0.x up to and including 4.0.26, an attacker who is logged into OTRS as an agent can manipulate form parameters (related to PGP) and execute arbitrary shell commands with the permissions of the OTRS or web...

8.8CVSS

8.8AI Score

0.023EPSS

2017-12-08 03:29 PM
131
2
cve
cve

CVE-2017-16664

Code injection exists in Kernel/System/Spelling.pm in Open Ticket Request System (OTRS) 5 before 5.0.24, 4 before 4.0.26, and 3.3 before 3.3.20. In the agent interface, an authenticated remote attacker can execute shell commands as the webserver user via URL...

8.8CVSS

8.8AI Score

0.002EPSS

2017-11-21 02:29 PM
44
cve
cve

CVE-2017-15864

In the Agent Frontend in Open Ticket Request System (OTRS) 3.3.x through 3.3.18, with a crafted URL it is possible to gain information like database user and...

8.8CVSS

8.4AI Score

0.001EPSS

2017-11-16 03:29 PM
38
cve
cve

CVE-2017-14635

In Open Ticket Request System (OTRS) 3.3.x before 3.3.18, 4.x before 4.0.25, and 5.x before 5.0.23, remote authenticated users can leverage statistics-write permissions to gain privileges via code...

8.8CVSS

8.7AI Score

0.002EPSS

2017-09-21 01:29 PM
60
cve
cve

CVE-2017-9324

In Open Ticket Request System (OTRS) 3.3.x through 3.3.16, 4.x through 4.0.23, and 5.x through 5.0.19, an attacker with agent permission is capable of opening a specific URL in a browser to gain administrative privileges / full access. Afterward, all system settings can be read and changed. The...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-12 06:29 AM
38
cve
cve

CVE-2017-9299

Open Ticket Request System (OTRS) 3.3.9 has XSS in index.pl?Action=AgentStats requests, as demonstrated by OrderBy=[XSS] and Direction=[XSS] attacks. NOTE: this CVE may have limited relevance because it represents a 2017 discovery of an issue in software from 2014. The 3.3.20 release, for example,....

6.1CVSS

6AI Score

0.001EPSS

2017-05-29 07:29 PM
17
cve
cve

CVE-2016-9139

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) 3.3.x before 3.3.16, 4.0.x before 4.0.19, and 5.0.x before 5.0.14 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2017-02-17 02:59 AM
23
cve
cve

CVE-2016-5843

Multiple SQL injection vulnerabilities in the FAQ package 2.x before 2.3.6, 4.x before 4.0.5, and 5.x before 5.0.5 in Open Ticket Request System (OTRS) allow remote attackers to execute arbitrary SQL commands via crafted search...

9.4CVSS

9.9AI Score

0.003EPSS

2016-09-17 02:59 AM
79
cve
cve

CVE-2014-9324

The GenericInterface in OTRS Help Desk 3.2.x before 3.2.17, 3.3.x before 3.3.11, and 4.0.x before 4.0.3 allows remote authenticated users to access and modify arbitrary tickets via unspecified...

6.2AI Score

0.005EPSS

2014-12-19 03:59 PM
36
cve
cve

CVE-2014-2554

OTRS 3.1.x before 3.1.21, 3.2.x before 3.2.16, and 3.3.x before 3.3.6 allows remote attackers to conduct clickjacking attacks via an IFRAME...

8.4AI Score

0.002EPSS

2014-04-23 03:55 PM
28
cve
cve

CVE-2014-2553

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) 3.1.x before 3.1.21, 3.2.x before 3.2.16, and 3.3.x before 3.3.6 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to dynamic...

6.8AI Score

0.001EPSS

2014-04-02 04:05 PM
26
cve
cve

CVE-2014-1695

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) 3.1.x before 3.1.20, 3.2.x before 3.2.15, and 3.3.x before 3.3.5 allows remote attackers to inject arbitrary web script or HTML via a crafted HTML...

7AI Score

0.043EPSS

2014-03-01 12:01 AM
31
cve
cve

CVE-2014-1471

SQL injection vulnerability in the StateGetStatesByType function in Kernel/System/State.pm in Open Ticket Request System (OTRS) 3.1.x before 3.1.19, 3.2.x before 3.2.14, and 3.3.x before 3.3.4 allows remote attackers to execute arbitrary SQL commands via vectors related to a ticket search...

8.2AI Score

0.004EPSS

2014-02-04 09:55 PM
43
cve
cve

CVE-2014-1694

Multiple cross-site request forgery (CSRF) vulnerabilities in (1) CustomerPreferences.pm, (2) CustomerTicketMessage.pm, (3) CustomerTicketProcess.pm, and (4) CustomerTicketZoom.pm in Kernel/Modules/ in Open Ticket Request System (OTRS) 3.1.x before 3.1.19, 3.2.x before 3.2.14, and 3.3.x before...

7.3AI Score

0.006EPSS

2014-02-04 09:55 PM
30
cve
cve

CVE-2012-2582

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3.0.x before 3.0.15, and 3.1.x before 3.1.9, and OTRS ITSM 2.1.x before 2.1.5, 3.0.x before 3.0.6, and 3.1.x before 3.1.6, allow remote attackers to inject arbitrary web script...

5.6AI Score

0.009EPSS

2012-08-23 10:32 AM
31
cve
cve

CVE-2011-2746

Unspecified vulnerability in Kernel/Modules/AdminPackageManager.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.x before 2.4.11 and 3.x before 3.0.10 allows remote authenticated administrators to read arbitrary files via unknown...

6.2AI Score

0.002EPSS

2011-08-29 03:55 PM
23
cve
cve

CVE-2011-2385

The iPhoneHandle package 0.9.x before 0.9.7 and 1.0.x before 1.0.3 in Open Ticket Request System (OTRS) does not properly restrict use of the iPhoneHandle interface, which allows remote authenticated users to gain privileges, and consequently read or modify OTRS core objects, via unspecified...

6.6AI Score

0.003EPSS

2011-07-19 08:55 PM
20
cve
cve

CVE-2011-1518

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.4.x before 2.4.10 and 3.x before 3.0.7 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.003EPSS

2011-04-18 06:55 PM
34
cve
cve

CVE-2011-1433

The (1) AgentInterface and (2) CustomerInterface components in Open Ticket Request System (OTRS) before 3.0.6 place cleartext credentials into the session data in the database, which makes it easier for context-dependent attackers to obtain sensitive information by reading the _UserLogin and...

6.1AI Score

0.001EPSS

2011-03-18 04:55 PM
22
cve
cve

CVE-2011-0456

webscript.pl in Open Ticket Request System (OTRS) 2.3.4 and earlier allows remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection...

8AI Score

0.003EPSS

2011-03-11 05:55 PM
23
cve
cve

CVE-2010-3476

Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 does not properly handle the matching of Perl regular expressions against HTML e-mail messages, which allows remote attackers to cause a denial of service (CPU consumption) via a large message, a different vulnerability...

6.4AI Score

0.023EPSS

2010-09-20 10:00 PM
26
cve
cve

CVE-2010-2080

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 allow remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.2AI Score

0.001EPSS

2010-09-20 09:00 PM
20
cve
cve

CVE-2010-0438

Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified...

8AI Score

0.003EPSS

2010-02-09 07:30 PM
25
cve
cve

CVE-2008-1515

The SOAP interface in OTRS 2.1.x before 2.1.8 and 2.2.x before 2.2.6 allows remote attackers to "read and modify objects" via SOAP requests, related to "Missing security...

6.4AI Score

0.006EPSS

2008-04-01 05:44 PM
31
cve
cve

CVE-2007-2524

Cross-site scripting (XSS) vulnerability in index.pl in Open Ticket Request System (OTRS) 2.0.x allows remote attackers to inject arbitrary web script or HTML via the Subaction parameter in an AgentTicketMailbox Action. NOTE: DEBIAN:DSA-1299 originally used this identifier for an ipsec-tools...

5.5AI Score

0.125EPSS

2007-05-08 11:19 PM
31
cve
cve

CVE-2005-3895

Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3, when AttachmentDownloadType is set to inline, renders text/html e-mail attachments as HTML in the browser when the queue moderator attempts to download the attachment, which allows remote attackers to execute arbitrary.....

6.2AI Score

0.009EPSS

2005-11-29 09:03 PM
32
cve
cve

CVE-2005-3893

Multiple SQL injection vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) user parameter in the Login action, and remote authenticated users via.....

8.3AI Score

0.002EPSS

2005-11-29 09:03 PM
29
cve
cve

CVE-2005-3894

Multiple cross-site scripting (XSS) vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) hex-encoded values in the QueueID parameter and (2) Action...

5.4AI Score

0.004EPSS

2005-11-29 09:03 PM
24
Total number of security vulnerabilities149